4.3
MEDIUM
CVE-2014-3166
Google Chrome Public Key Pinning Weakness
Description

The Public Key Pinning (PKP) implementation in Google Chrome before 36.0.1985.143 on Windows, OS X, and Linux, and before 36.0.1985.135 on Android, does not correctly consider the properties of SPDY connections, which allows remote attackers to obtain sensitive information by leveraging the use of multiple domain names.

INFO

Published Date :

Aug. 13, 2014, 4:57 a.m.

Last Modified :

Nov. 7, 2023, 2:19 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2014-3166 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3166 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3166 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://src.chromium.org/viewvc/chrome?revision=286598&view=revision [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/59693 [No types assigned]
    Added Reference Chrome http://www.ietf.org/mail-archive/web/tls/current/msg13345.html [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2014/08/chrome-for-android-update.html [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/59904 [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/60685 [No types assigned]
    Added Reference Chrome https://src.chromium.org/viewvc/chrome?revision=288435&view=revision [No types assigned]
    Added Reference Chrome http://security.gentoo.org/glsa/glsa-201408-16.xml [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/60798 [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=398925 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2014/08/stable-channel-update.html [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/69202 [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2014/dsa-3039 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2014/08/chrome-for-ios-update.html [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1030732 [No types assigned]
    Removed Reference Google Inc. https://src.chromium.org/viewvc/chrome?revision=288435&view=revision
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2014/08/chrome-for-android-update.html
    Removed Reference Google Inc. http://www.ietf.org/mail-archive/web/tls/current/msg13345.html
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2014/08/stable-channel-update.html
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=398925
    Removed Reference Google Inc. https://src.chromium.org/viewvc/chrome?revision=286598&view=revision
    Removed Reference Google Inc. http://www.securitytracker.com/id/1030732
    Removed Reference Google Inc. http://www.debian.org/security/2014/dsa-3039
    Removed Reference Google Inc. http://www.securityfocus.com/bid/69202
    Removed Reference Google Inc. http://security.gentoo.org/glsa/glsa-201408-16.xml
    Removed Reference Google Inc. http://secunia.com/advisories/60798
    Removed Reference Google Inc. http://secunia.com/advisories/60685
    Removed Reference Google Inc. http://secunia.com/advisories/59904
    Removed Reference Google Inc. http://secunia.com/advisories/59693
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2014/08/chrome-for-ios-update.html
  • Reanalysis by [email protected]

    Nov. 10, 2022

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Changed Reference Type http://googlechromereleases.blogspot.com/2014/08/chrome-for-android-update.html Vendor Advisory http://googlechromereleases.blogspot.com/2014/08/chrome-for-android-update.html Release Notes, Vendor Advisory
    Changed Reference Type http://googlechromereleases.blogspot.com/2014/08/chrome-for-ios-update.html Vendor Advisory http://googlechromereleases.blogspot.com/2014/08/chrome-for-ios-update.html Release Notes, Vendor Advisory
    Changed Reference Type http://googlechromereleases.blogspot.com/2014/08/stable-channel-update.html Vendor Advisory http://googlechromereleases.blogspot.com/2014/08/stable-channel-update.html Release Notes, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/59693 Third Party Advisory http://secunia.com/advisories/59693 Broken Link, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59904 Third Party Advisory http://secunia.com/advisories/59904 Broken Link, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/60685 Third Party Advisory http://secunia.com/advisories/60685 Broken Link, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/60798 Third Party Advisory http://secunia.com/advisories/60798 Broken Link, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/69202 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/69202 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1030732 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1030732 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://code.google.com/p/chromium/issues/detail?id=398925 Vendor Advisory https://code.google.com/p/chromium/issues/detail?id=398925 Exploit, Issue Tracking, Mailing List, Vendor Advisory
    Removed CWE NIST CWE-200
    Added CWE NIST NVD-CWE-noinfo
    Changed CPE Configuration AND OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 36.0.1985.143 OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 36.0.1985.143 OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 36.0.1985.135 OR cpe:2.3:o:google:android:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 36.0.1985.135 OR cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 36.0.1985.57 OR cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Dec. 13, 2018

    Action Type Old Value New Value
    Changed Reference Type http://secunia.com/advisories/60798 No Types Assigned http://secunia.com/advisories/60798 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/69202 No Types Assigned http://www.securityfocus.com/bid/69202 Third Party Advisory, VDB Entry
    Changed Reference Type https://src.chromium.org/viewvc/chrome?revision=288435&view=revision No Types Assigned https://src.chromium.org/viewvc/chrome?revision=288435&view=revision Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59693 No Types Assigned http://secunia.com/advisories/59693 Third Party Advisory
    Changed Reference Type https://src.chromium.org/viewvc/chrome?revision=286598&view=revision No Types Assigned https://src.chromium.org/viewvc/chrome?revision=286598&view=revision Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1030732 No Types Assigned http://www.securitytracker.com/id/1030732 Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/59904 No Types Assigned http://secunia.com/advisories/59904 Third Party Advisory
    Changed Reference Type http://www.ietf.org/mail-archive/web/tls/current/msg13345.html No Types Assigned http://www.ietf.org/mail-archive/web/tls/current/msg13345.html Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201408-16.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201408-16.xml Third Party Advisory
    Changed Reference Type http://googlechromereleases.blogspot.com/2014/08/chrome-for-android-update.html No Types Assigned http://googlechromereleases.blogspot.com/2014/08/chrome-for-android-update.html Vendor Advisory
    Changed Reference Type http://googlechromereleases.blogspot.com/2014/08/chrome-for-ios-update.html No Types Assigned http://googlechromereleases.blogspot.com/2014/08/chrome-for-ios-update.html Vendor Advisory
    Changed Reference Type https://code.google.com/p/chromium/issues/detail?id=398925 No Types Assigned https://code.google.com/p/chromium/issues/detail?id=398925 Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/60685 No Types Assigned http://secunia.com/advisories/60685 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2014/dsa-3039 No Types Assigned http://www.debian.org/security/2014/dsa-3039 Third Party Advisory
    Changed CPE Configuration AND OR *cpe:2.3:a:google:chrome:36.0.1985.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.4:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.5:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.6:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.8:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.12:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.13:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.14:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.15:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.16:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.17:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.18:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.19:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.20:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.21:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.22:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.23:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.24:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.25:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.26:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.27:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.28:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.29:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.30:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.31:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.32:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.33:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.34:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.35:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.36:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.37:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.38:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.39:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.40:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.41:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.42:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.43:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.44:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.45:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.46:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.47:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.48:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.49:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.50:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.51:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.52:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.53:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.54:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.55:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.56:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.57:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.58:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.59:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.60:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.61:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.62:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.63:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.64:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.65:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.66:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.67:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.68:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.69:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.70:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.72:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.73:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.74:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.75:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.76:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.77:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.78:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.79:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.81:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.82:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.83:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.84:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.85:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.86:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.87:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.88:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.89:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.90:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.91:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.92:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.93:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.94:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.95:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.96:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.97:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.98:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.99:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.100:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.101:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.102:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.103:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.104:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.105:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.106:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.122:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.123:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.124:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.125:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.126:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.128:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.129:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.130:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.131:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.132:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.133:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (including) 36.0.1985.134 *cpe:2.3:a:google:chrome:36.0.1985.135:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.138:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.139:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.140:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.141:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (including) 36.0.1985.142 OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 36.0.1985.143 OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:a:google:chrome:36.0.1985.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.4:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.5:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.6:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.8:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.12:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.13:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.14:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.15:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.16:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.17:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.18:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.19:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.20:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.21:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.22:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.23:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.24:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.25:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.26:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.27:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.28:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.29:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.30:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.31:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.32:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.33:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.34:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.35:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.36:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.37:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.38:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.39:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.40:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.41:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.42:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.43:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.44:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.45:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.46:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.47:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.48:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.49:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.50:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.51:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.52:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.53:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.54:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.55:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.56:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.57:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.58:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.59:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.60:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.61:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.62:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.63:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.64:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.65:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.66:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.67:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.68:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.69:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.70:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.72:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.73:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.74:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.75:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.76:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.77:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.78:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.79:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.81:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.82:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.83:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.84:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.85:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.86:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.87:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.88:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.89:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.90:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.91:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.92:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.93:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.94:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.95:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.96:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.97:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.98:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.99:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.100:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.101:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.102:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.103:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.104:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.105:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.106:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.122:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.123:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.124:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.125:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.126:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.128:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.129:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.130:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.131:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.132:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:36.0.1985.133:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (including) 36.0.1985.134 OR cpe:2.3:o:google:android:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 36.0.1985.135 OR cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/69202 [No Types Assigned]
    Added Reference http://security.gentoo.org/glsa/glsa-201408-16.xml [No Types Assigned]
    Added Reference http://secunia.com/advisories/60798 [No Types Assigned]
    Added Reference http://secunia.com/advisories/60685 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59904 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59693 [No Types Assigned]
    Added Reference http://googlechromereleases.blogspot.com/2014/08/chrome-for-ios-update.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 13, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-3166 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-3166 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.94 }} 0.01%

score

0.82668

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability